Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 464 for seal (0.13 sec)

  1. src/crypto/cipher/gcm_test.go

    			return err
    		}
    		nonce := make([]byte, 12)
    		if _, err := io.ReadFull(rand.Reader, nonce); err != nil {
    			return err
    		}
    		want := generic.Seal(nil, nonce, pt, ad)
    		got := asm.Seal(nil, nonce, pt, ad)
    		if !bytes.Equal(want, got) {
    			return errors.New("incorrect Seal output")
    		}
    		got, err = asm.Open(nil, nonce, want, ad)
    		if err != nil {
    			return errors.New("authentication failed")
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 25 15:27:49 UTC 2023
    - 35K bytes
    - Viewed (0)
  2. cmd/handler-utils.go

    var validSSEReplicationHeaders = map[string]string{
    	"X-Minio-Internal-Server-Side-Encryption-Sealed-Key":     "X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    	"X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    	"X-Minio-Internal-Server-Side-Encryption-Iv":             "X-Minio-Replication-Server-Side-Encryption-Iv",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:31:51 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  3. src/crypto/aes/gcm_s390x.go

    	g.paddedGHASH(&hash, lens[:])
    
    	copy(out, hash[:])
    	for i := range out {
    		out[i] ^= tagMask[i]
    	}
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("crypto/cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  4. src/crypto/cipher/gcm.go

    type AEAD interface {
    	// NonceSize returns the size of the nonce that must be passed to Seal
    	// and Open.
    	NonceSize() int
    
    	// Overhead returns the maximum difference between the lengths of a
    	// plaintext and its ciphertext.
    	Overhead() int
    
    	// Seal encrypts and authenticates plaintext, authenticates the
    	// additional data and appends the result to dst, returning the updated
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  5. internal/crypto/metadata_test.go

    			t.Errorf("Test %d: sealed KMS data mismatch: got '%v' - want '%v'", i, kmsKey, test.SealedDataKey)
    		}
    		if sealedKey.Algorithm != test.SealedKey.Algorithm {
    			t.Errorf("Test %d: seal algorithm mismatch: got '%s' - want '%s'", i, sealedKey.Algorithm, test.SealedKey.Algorithm)
    		}
    		if !bytes.Equal(sealedKey.IV[:], test.SealedKey.IV[:]) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Feb 02 00:13:57 UTC 2024
    - 18.7K bytes
    - Viewed (0)
  6. src/crypto/tls/cipher_suites.go

    func (f *prefixNonceAEAD) Overhead() int         { return f.aead.Overhead() }
    func (f *prefixNonceAEAD) explicitNonceLen() int { return f.NonceSize() }
    
    func (f *prefixNonceAEAD) Seal(out, nonce, plaintext, additionalData []byte) []byte {
    	copy(f.nonce[4:], nonce)
    	return f.aead.Seal(out, f.nonce[:], plaintext, additionalData)
    }
    
    func (f *prefixNonceAEAD) Open(out, nonce, ciphertext, additionalData []byte) ([]byte, error) {
    	copy(f.nonce[4:], nonce)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  7. cmd/encryption-v1.go

    		}
    		if subtle.ConstantTimeCompare(oldKey, newKey) == 1 && sealedKey.Algorithm == crypto.SealAlgorithm {
    			return nil // don't rotate on equal keys if seal algorithm is latest
    		}
    		sealedKey = objectKey.Seal(newKey, sealedKey.IV, crypto.SSEC.String(), bucket, object)
    		crypto.SSEC.CreateMetadata(metadata, sealedKey)
    		return nil
    	default:
    		return errObjectTampered
    	}
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  8. src/crypto/internal/boring/aes.go

    // being careful not to panic when b has zero length.
    func base(b []byte) *C.uint8_t {
    	if len(b) == 0 {
    		return nil
    	}
    	return (*C.uint8_t)(unsafe.Pointer(&b[0]))
    }
    
    func (g *aesGCM) Seal(dst, nonce, plaintext, additionalData []byte) []byte {
    	if len(nonce) != gcmStandardNonceSize {
    		panic("cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  9. cmd/bucket-metadata.go

    	if err != nil {
    		return
    	}
    
    	outbuf := bytes.NewBuffer(nil)
    	objectKey := crypto.GenerateKey(key.Plaintext, rand.Reader)
    	sealedKey := objectKey.Seal(key.Plaintext, crypto.GenerateIV(rand.Reader), crypto.S3.String(), bucket, "")
    	crypto.S3.CreateMetadata(metadata, key.KeyID, key.Ciphertext, sealedKey)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 16.7K bytes
    - Viewed (0)
  10. cmd/object-multipart-handlers.go

    			return
    		}
    
    		_, sourceReplReq := r.Header[xhttp.MinIOSourceReplicationRequest]
    		ssecRepHeaders := []string{
    			"X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    			"X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    			"X-Minio-Replication-Server-Side-Encryption-Iv",
    		}
    		ssecRep := false
    		for _, header := range ssecRepHeaders {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Jun 14 13:28:35 UTC 2024
    - 38.8K bytes
    - Viewed (0)
Back to top